US20090182676A1 - Remote Electronic Payment System - Google Patents

Remote Electronic Payment System Download PDF

Info

Publication number
US20090182676A1
US20090182676A1 US12/411,800 US41180009A US2009182676A1 US 20090182676 A1 US20090182676 A1 US 20090182676A1 US 41180009 A US41180009 A US 41180009A US 2009182676 A1 US2009182676 A1 US 2009182676A1
Authority
US
United States
Prior art keywords
authentication
message
transaction
server
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/411,800
Inventor
Eric Barbier
Christophe Dolique
Carles Guillot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sybase 365 LLC
Original Assignee
Sybase 365 LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sybase 365 LLC filed Critical Sybase 365 LLC
Priority to US12/411,800 priority Critical patent/US20090182676A1/en
Publication of US20090182676A1 publication Critical patent/US20090182676A1/en
Priority to US12/940,281 priority patent/US20110047082A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the present invention relates to a remote electronic payment system.
  • An aim of the invention is in particular an authentication device for authentication with an authentication server in a remote payment system for executing transactions from a mobile phone.
  • references of a payment means such as a credit card.
  • These references are, in a known way, encrypted and transmitted to the remote supplier.
  • Such electronic devices must have a user interface for easily entering these references. This is not the case in particular for mobile telephones, the keypad and display of which are generally of reduced size.
  • remote electronic payment systems for which the references of a payment means are stored on a server known as a “server-based electronic wallet”.
  • server-based electronic wallet a server known as a “server-based electronic wallet”.
  • client terminal for example a personal computer (PC) with authentication means typically incorporated in an Internet browser.
  • PC personal computer
  • Mobile telephones in particular those that do not have Internet browsers, do not provide such authentication means.
  • Mobile telephones making use of WAP also do not provide such means. They can therefore not be used as client terminals for a user to authenticate himself with a server-based electronic wallet.
  • WAP Wireless Access Protocol
  • the aim of the present invention is to solve this problem by proposing in particular an authentication device designed to be incorporated in a mobile telephone.
  • the present invention proposes an authentication device for authentication with an authentication server in a remote payment system, the authentication being prior to a transaction by a user, the device being characterized in that it includes:
  • a subject of the invention is a method of authentication with an authentication server in a remote payment system, the authentication being prior to a transaction by a user, the method being characterized in that it includes the following steps:
  • the invention is used first to authenticate the user before validating the transaction.
  • the sending of the return authentication message takes place after a verification of the validity of the authentication request. This measure is for ensuring that the return authentication message is not sent to a malicious recipient.
  • the authentication request includes a description of the transaction, an identifier of the transaction and a first authentication code from the authentication server, the verification means of the authentication device being designed to verify the validity of the authentication request from the first authentication code and from a first authentication key.
  • This key-based authentication mechanism enables the validity of the authentication request to be verified with a great degree of reliability.
  • the authentication device additionally includes means for generating a second authentication code, the means for sending the return authentication message being designed to insert this second authentication code into the return authentication message.
  • This mechanism is for ensuring, at the authentication server, that the return authentication message is actually from the authentication device.
  • the means for sending the return authentication message are designed to insert a response, that is dependent on the validation of the transaction, into the return authentication message.
  • the return authentication message may for example contain data representing the acceptance of the transaction by the user, which data may be transmitted by the authentication server to a financial establishment.
  • the means for checking the identity of the user make use of a personal identification number.
  • This personal identification number which the user will have received by mail for example, will prevent the authentication device being used by a third party.
  • the means for checking the identity of the user can for example be designed to block the authentication device after three entries of an incorrect personal identification number.
  • the authentication device additionally includes means for decrypting the first authentication request, based on a transport key, and/or means for encrypting the return authentication message, based on a transport key.
  • the device since the transaction includes a payment operation, the device includes means for selecting a payment option for the transaction and the means for sending the return authentication message are designed to insert this option into the return authentication message.
  • this feature means that a remote electronic payment service that is not dependent on one payment option can be offered. It is even entirely conceivable that these payment means are virtual, or dedicated to this remote electronic payment service. Even if pirated, they are not in this case of any use to a malicious user, and this further strengthens the security of the system.
  • the authentication device additionally includes a transaction counter used by the means for generating the second authentication code and inserted by the means for sending the return authentication message into the return authentication message.
  • This identifier can thus be used to uniquely identify each return authentication message.
  • the authentication device includes means for receiving, from an activation server, a key delivery message, the key delivery message including the first authentication key.
  • the authentication key is thus supplied by a server, preferably in a manner that is transparent to the user, and this helps to strengthen the security of the system.
  • the key delivery message additionally includes a personal unblocking identification number.
  • this personal unblocking identification number is used to unblock the authentication device when the latter has been blocked, for example after three entries of an incorrect personal identification number.
  • the authentication device additionally includes means for verifying the validity of the key delivery message, based on a third authentication code contained in the key delivery message.
  • Another aim of the invention is an activation server, in a remote payment system, characterized in that it includes:
  • the identifier is a telephone number.
  • the activation server additionally includes means for saving the first authentication key in a secure database.
  • the activation server thus keeps a copy of the first authentication key. This key may be transmitted later to an authentication server that will be able to operate a symmetric key infrastructure authentication mechanism with the authentication device.
  • the activation server includes means for generating a second authentication key, from the first authentication key, and includes means for saving this second authentication key in the secure database.
  • This second key may then be transmitted later to an authentication server that will be able to operate an asymmetric key infrastructure authentication mechanism with the authentication device.
  • the activation server includes means for computing a third authentication code, this third authentication code being inserted into the key delivery message.
  • This mechanism enables the authentication device to ensure that the key delivery message is valid.
  • the activation server inserts a personal unblocking identification number into the key delivery message.
  • this personal unblocking identification number is used to unblock the authentication device when the latter has been blocked, for example after three entries of an incorrect personal identification number.
  • the activation server additionally includes means for encrypting the key delivery message, based on a transport key.
  • the activation server additionally includes means for obtaining the transport key and a personal unblocking identification number from a preactivation database.
  • This transport key can also be used to compute the third authentication code.
  • This preactivation database is typically a generic database updated for each creation of an authentication device. In particular, it enables the operator of the payment system to maintain control over the authentication devices.
  • the activation server includes means for sending an authentication registration to an authentication server, the authentication registration including the transport key and the personal unblocking identification number.
  • the authentication server will thus possess the transport key enabling it to securely exchange messages relating to the transactions with the authentication device.
  • an aim of the invention is a user account server, in a remote payment system, characterized in that it includes:
  • a user account is thus created for any user in possession of an authentication device of the type described above and actually wanting to use (for example via a subscription) such a remote electronic payment system.
  • the user account server sends an activation request to the activation server which generates and supplies the authentication key to the user.
  • a user account includes an identifier of the authentication device (for example a telephone number) and at least one payment option for the transaction.
  • Another aim of the invention is an authentication server, in a remote payment system, characterized in that it includes:
  • Such an authentication server thus receives, upon activation of the service, an authentication registration containing the transport key and the personal unblocking identification number which are associated with an authentication device. For each transaction, it then receives an authentication request from a user account server. It can then send a first authentication request to an authentication device incorporated in a client terminal and receive in return a validation of the transaction from the user together with a payment method. These latter items of information are thus transmitted in a transaction confirmation message to the user account server which ends the actual transaction.
  • an aim of the invention is a remote payment system, characterized in that it includes an authentication device, an activation server, a user account server and an authentication server, all of which are of the types described above.
  • the remote payment system uses an infrastructure of a mobile telephony network, for example that of a GSM network.
  • An authentication device can thus be incorporated in a mobile client terminal.
  • the messages and requests described above comply with the SMS format of the GSM network.
  • This feature means that, advantageously, a specific communication protocol need not be developed for deploying such a remote electronic payment service.
  • Another aim of the invention is a smart card and a SIM card including an authentication device of the type defined above.
  • SIM card's encryption and decryption means traditionally dedicated to encrypting and decrypting telecommunication messages, can advantageously be used for the encryption and decryption of messages associated with a remote electronic payment.
  • Another aim of the invention is a telephone including means designed to receive a SIM card of the type defined above.
  • Such a telephone can thus be used as a client terminal for authentication with a server-based electronic wallet.
  • the telephone additionally includes means for entering the personal identification number.
  • the user can enter his personal identification number, this number having been for example received by mail as confirmation of the subscription.
  • FIG. 1 schematically represents an authentication request according to the invention, in one particular form
  • FIG. 2 represents a return authentication message according to the invention, in one particular form
  • FIG. 3 represents an authentication device according to the invention, in one particular embodiment
  • FIG. 4 represents a key delivery message according to the invention, in one particular form
  • FIG. 5 represents an activation server according to the invention, in one particular embodiment
  • FIG. 6 represents an activation request according to the invention, in one particular form
  • FIG. 7 represents an authentication registration according to the invention, in one particular form
  • FIG. 8 represents a user account server according to the invention, in one particular embodiment
  • FIG. 9 represents an authentication server according to the invention, in one particular embodiment
  • FIG. 10 represents a remote electronic payment system according to the invention, in one particular embodiment.
  • FIG. 11 is a flowchart of an authentication method according to the invention, in one particular implementation.
  • FIG. 1 represents an authentication request M 100 according to the invention.
  • Such an authentication request M 100 includes a first field M 110 containing the details of a transaction. These details are for example the references of a supplier, the transaction amount and various payment options 831 , 832 illustrated in FIG. 8 .
  • the authentication request M 100 includes a second field M 120 for identifying the transaction, for example in the form of a transaction number. Lastly it includes a first authentication code M 130 . This first authentication code M 130 is used to ensure that the authentication request M 100 has been sent by a valid authentication server.
  • FIG. 2 represents a return authentication message M 200 according to the invention.
  • a return authentication message M 200 includes a first field M 210 for the user response, representing the acceptance or rejection of the transaction described in field M 110 of an authentication request M 100 .
  • the return authentication message M 200 also includes a field M 220 containing a payment option for the transaction. This field is of course used only if the user response field M 210 is representative of the acceptance of the transaction.
  • the return authentication message also includes, in a field M 230 , the value of a transaction counter 348 of the type described later with reference to FIG. 3 .
  • the return authentication message M 200 lastly includes a second authentication code in a field M 240 , this code being similar to the first authentication code M 130 of the authentication request M 100 .
  • FIG. 3 represents an authentication device 300 according to the invention.
  • the authentication device 300 includes means 310 for receiving an authentication request M 100 as described with reference to FIG. 1 . These reception means 310 are designed to store the authentication request M 100 received in a random access memory (RAM) 320 .
  • RAM random access memory
  • the authentication device 300 includes means 330 for verifying the validity of the authentication request M 100 . These means use in particular the first authentication code M 130 contained in the authentication request M 100 and a first authentication key 342 stored in a register of a non-volatile memory (EEPROM) 340 .
  • EEPROM non-volatile memory
  • This first authentication key 342 is for example received from an activation server 500 of the type described later with reference to FIG. 5 .
  • the method implemented by the verification means 330 are known to those skilled in the art and will not be described here. These verification methods 330 are of course designed to verify any other request received by the authentication device 300 and in particular an activation request M 600 of the type described later with reference to FIG. 6 .
  • the authentication device 300 includes means 350 for validating a transaction. These means are for example designed to display the transaction details contained in the field M 110 of the request M 100 and to obtain a user response 322 representing the acceptance or rejection of the transaction by the user. This user response 322 is stored in the RAM 320 by the means 350 for validating a transaction.
  • the authentication device 300 also includes means 360 for selecting a payment option 324 from the payment options 831 , 832 . These means are in particular designed to provide a list of payment options 831 , 832 presented in field M 110 of the authentication request M 100 . These means 360 for selecting a payment option are also designed to store, in a register of the random access memory 320 , the payment option 324 adopted by the user.
  • the authentication device 300 also includes means 370 for checking the identity of the user. These means are for example designed to verify, in a known manner, a personal identification number (PIN) 344 stored in a register of the non-volatile memory 340 . These means 370 for checking the identity of the user are also designed to block the authentication device 300 when the user enters, three times, a personal identification number that is different from the personal identification number 344 . The device 300 can then be unblocked by entering a personal unblocking identification number 346 , stored in the non-volatile memory 340 .
  • PIN personal identification number
  • This personal unblocking identification number 346 and the first authentication key 342 are received by the authentication device 300 in fields M 410 and M 420 respectively of a key delivery message M 400 represented in FIG. 4 .
  • the key delivery message M 400 lastly includes a third authentication code M 430 similar to the first authentication code M 130 of the authentication request M 100 .
  • the verification means 330 are also designed to verify the validity of the key delivery message M 400 , based on the third authentication code.
  • the authentication device 300 also includes means 380 for sending a return authentication message M 200 , of the type described above with reference to FIG. 2 .
  • These means 380 for sending a return authentication message are designed to increment, before each sending of a return authentication message M 200 , a transaction counter 348 contained in a register of the non-volatile memory 340 .
  • They are also designed to generate a second authentication code 326 and to store it in a register of the random access memory 320 .
  • the means 380 for sending a return authentication message M 200 are also designed to construct such a message based on the user response 322 , the payment option 324 , the transaction counter 348 and the second authentication code 326 , these values occupying fields M 210 , M 220 , M 230 and M 240 respectively.
  • the means 380 for sending a return authentication message are also designed to send a message M 200 to an authentication server 900 , of the type described later with reference to FIG. 9 .
  • the authentication device 300 also includes encryption and decryption means 390 , designed respectively to encrypt a return authentication message M 200 and to decrypt an authentication request M 100 , based on a transport key 349 stored in a register of the non-volatile memory 340 .
  • This transport key 349 is supplied at the time of personalization of the authentication device 300 .
  • FIG. 5 represents an activation server 500 according to the invention.
  • An activation server 500 includes means 510 for receiving an activation request M 600 represented in FIG. 6 .
  • Such an activation request M 600 includes a field M 610 containing an identifier of an authentication device 300 .
  • the reception means 510 read the identifier 522 of an authentication device 300 in field M 610 of this activation request M 600 and store it in a register 522 of a random access memory (RAM) 520 .
  • the activation request M 600 comes from a user account server 800 which will be described later with reference to FIG. 8 .
  • the activation server 500 also includes means 530 for generating an authentication key. These means 530 for generating an authentication key are in particular designed to generate the first authentication key 342 described with reference to FIG. 3 .
  • They are also designed, in another embodiment, to generate a second authentication key 542 , based on the first authentication key 342 .
  • These means 530 for generating an authentication key are also designed to store the generated authentication keys 342 and 542 in a secure database 540 .
  • the activation server also includes message sending means 550 .
  • These message sending means 550 are in particular designed to send an activation request M 600 of the type represented in FIG. 6 .
  • the message sending means 550 are also designed to construct and send, to the authentication device 300 , upon receipt of a response to the activation request M 600 , a key delivery message M 400 , of the type described with reference to FIG. 4 . To construct this message, they first write a personal unblocking identification number 346 , read from a preactivation database 560 , into field M 410 of the key delivery message M 400 . The message sending means 550 then place the first authentication key 342 in field M 420 , and then generate a third authentication code and place it in field M 430 .
  • the key delivery message M 400 is encrypted by encryption means 570 of the activation server 500 , before it is sent by the sending means 550 .
  • the encryption means 570 use in particular the transport key 349 read from the preactivation database 560 .
  • the transport key 349 is also used by the message sending means 550 to generate the third authentication code.
  • the message sending means 550 are also designed to send an authentication registration M 700 represented in FIG. 7 to an authentication server 900 described later with reference to FIG. 9 .
  • the authentication registration M 700 includes two fields M 710 and M 720 intended to contain the transport key 349 and the personal unblocking identification number 346 respectively.
  • the activation request M 600 , the key delivery message M 400 and the authentication registration M 700 can be stored in the random access memory 520 of the activation server 500 .
  • FIG. 8 represents a user account server 800 according to the invention.
  • a user account server 800 includes user account creation means 810 . These creation means 810 are in particular designed to create a user account 830 and to store it in a storage area 820 .
  • a user account 830 includes an identifier 522 of an authentication device 300 and various payment options 831 , 832 .
  • the user account server 800 also includes means 840 for sending a request. These means 840 for sending a request are in particular designed to send an activation request M 600 , of the type described with reference to FIG. 6 , to an activation server 500 . They are also designed to send a second authentication request to an authentication server 900 which will be described next.
  • FIG. 9 represents an authentication server 900 according to the invention.
  • An authentication server 900 includes means 910 for receiving an authentication registration M 700 from an activation server 500 . These reception means 910 are designed to store an authentication registration M 700 received in an authentication registration storage area 920 .
  • the reception means 910 are also designed to receive a second authentication request from a user account server 800 .
  • the authentication server 900 includes sending means 930 designed to send a first activation request M 100 , described with reference to FIG. 1 , to an authentication device 300 .
  • the reception means 910 are also designed to receive a return authentication message M 200 from the authentication device 300 .
  • the sending means 930 are lastly designed to send a transaction confirmation message (not represented here) to a user account server 800 .
  • FIG. 10 represents a remote electronic payment system 10 according to the invention.
  • a system 10 includes an authentication device 300 , an activation server 500 , a user account server 800 and an authentication server 900 .
  • the authentication device 300 is incorporated in a SIM card 20 designed to be inserted into a slot 32 of a mobile telephone 30 .
  • the remote electronic payment system 10 uses an infrastructure of a GSM type mobile telecommunications network 40 to transport authentication requests M 100 , return authentication messages M 200 , key delivery messages M 400 and activation requests M 600 . More specifically, the messages and requests M 100 , M 200 , M 400 and M 600 comply with the SMS format of the GSM protocol.
  • the mobile telephone 30 additionally includes entry means 34 , for example in the form of a keypad, for entering a personal identification number 344 .
  • entry means 34 for example in the form of a keypad, for entering a personal identification number 344 .
  • the identifier 522 of the authentication device 300 is the telephone number of the mobile telephone 30 associated with the SIM card 20 .
  • FIG. 11 is a flowchart of an authentication method according to the invention.
  • An authentication method includes a first step E 1100 for receiving a key delivery message M 400 .
  • This key delivery message M 400 is received from an activation server 500 .
  • This message M 400 contains an authentication key 342 , a personal unblocking identification number 346 and a third authentication code in a field M 430 .
  • Step E 1100 is followed by a test E 1110 during which the validity of the key delivery message M 400 is verified. This verification uses in particular the third authentication code received during step E 1100 .
  • test E 1110 If this key delivery message is not valid, the result of test E 1110 is negative. This test is then followed by a step E 1120 during which an information message is sent to the activation server 500 .
  • test E 1110 If the key delivery message M 400 is valid, the result of test E 1110 is positive. This test is then followed by a step E 1130 for receiving a first authentication request M 100 from an authentication server 900 .
  • This first authentication request includes, among other items, a description of the transaction and a first authentication code.
  • This step E 1130 is followed by a step E 1135 for creating a return authentication message M 200 , the fields M 210 , M 220 , M 230 and M 240 of which are empty.
  • Step E 1135 is followed by a step E 1140 for decrypting the first authentication request M 100 received during step E 1130 .
  • This decryption step E 1140 uses a transport key 349 , typically supplied during a personalization step not represented here.
  • Step E 1140 is followed by a test E 1150 during which the validity of the authentication request is tested.
  • This test E 1150 uses in particular the first authentication code contained in field M 130 of the authentication request received at step E 1130 together with the first authentication key 342 .
  • test E 1150 If this request is not valid, the result of test E 1150 is negative.
  • step E 1160 during which the field M 210 of the return authentication message M 200 created at step E 1135 is initialized with an error code “MAC_NG” that represents the receipt of an invalid authentication request.
  • the test E 1160 is then followed by a step E 1270 which will be described later.
  • step E 1170 consists in comparing a personal identification number entered by the user with a personal identification number 344 , for example received by mail. If the user enters an incorrect personal identification number, for example three times, the result of test E 1170 is negative.
  • step E 1180 during which the field M 210 of the return authentication message M 200 created at step E 1135 is initialized with an error code “PIN_NG” that represents an invalid user.
  • Step E 1180 is then followed by a step E 1270 which will be described later.
  • test E 1170 If the user enters a personal identification number that is identical to the personal identification number 344 , the result of test E 1170 is positive. This test is then followed by a step E 1190 . During this step, the user accepts or rejects the transaction described in field M 110 of the authentication request M 100 received at step E 1130 .
  • a “Response” variable 322 is initialized with the value NG and step E 1190 is followed by a step E 1220 which will be described later.
  • Step E 1190 is in that case followed by a step E 1200 for selecting a payment option 324 .
  • This payment option 324 is chosen from various payment options 831 , 832 contained in field M 110 of the authentication request M 100 received at step E 1130 .
  • This payment option is then inserted in step E 1210 in field M 220 of the return authentication message M 200 created at step E 1135 .
  • Step E 1210 is followed by a step E 1220 , during which the value of the “Response” variable 322 is inserted in field M 210 of the return authentication message M 200 created at step E 1135 .
  • Step E 1220 is followed by a step E 1230 , during which a transaction counter 348 is incremented.
  • the value of this transaction counter 348 is inserted, during the next step E 1240 , in field M 230 of the return authentication message M 200 created at step E 1135 .
  • Step E 1240 is followed by a step E 1250 for generating a second authentication code, inserted during the next step E 1260 in field M 240 of the return authentication message created at step E 1135 .
  • Step E 1260 is followed by a step E 1270 for encrypting the return authentication message M 200 created during step E 1135 .
  • This message encryption step E 1270 uses in particular the transport key 349 .
  • Step E 1270 is followed by a step E 1280 for sending the return authentication message M 200 to the authentication server 900 from which the authentication request M 100 received during step E 1130 originated.

Abstract

The invention concerns a remote electronic payment system comprising an authentication device (300) with an authenticating server in a remote payment system, the authentication being performed prior to a transaction carried out by a user. The device (300) is characterised in that it comprises: means (310) for receiving a first authentication request, from the authenticating server; means (330) for verifying the validity of the authentication request; means (350) for validation, by the user, of the transaction; means (370) for controlling said user's identity; and means (380) for sending a return message of authentication, to the authenticating server (900).

Description

  • The present invention relates to a remote electronic payment system.
  • An aim of the invention is in particular an authentication device for authentication with an authentication server in a remote payment system for executing transactions from a mobile phone.
  • Currently, there is no method for authenticating a user prior to a remote ote payment operation that is not dependent on a smart card reader.
  • Furthermore, in a known first category of electronic devices for carrying out remote transactions, the user is requested to enter references of a payment means, such as a credit card. These references are, in a known way, encrypted and transmitted to the remote supplier.
  • Such electronic devices must have a user interface for easily entering these references. This is not the case in particular for mobile telephones, the keypad and display of which are generally of reduced size.
  • Also known are mobile telephones having an integrated credit card reader. With this solution, the need to enter the abovementioned references is effectively eliminated. In addition, this solution enables an authentication prior to a payment operation. However, this solution requires complex and costly components.
  • Furthermore, it seems that most consumers are hesitant about providing their supplier with references of a payment means, and even more so over a communication network.
  • Also known in the field of electronic commerce over the Internet are remote electronic payment systems for which the references of a payment means are stored on a server known as a “server-based electronic wallet”. In such a system, the user authenticates himself with the remote server-based electronic wallet, from a client terminal, for example a personal computer (PC) with authentication means typically incorporated in an Internet browser.
  • Most mobile telephones, in particular those that do not have Internet browsers, do not provide such authentication means. Mobile telephones making use of WAP (Wireless Access Protocol) also do not provide such means. They can therefore not be used as client terminals for a user to authenticate himself with a server-based electronic wallet.
  • The aim of the present invention is to solve this problem by proposing in particular an authentication device designed to be incorporated in a mobile telephone.
  • To this end, the present invention proposes an authentication device for authentication with an authentication server in a remote payment system, the authentication being prior to a transaction by a user, the device being characterized in that it includes:
  • means for receiving a first authentication request from the authentication server;
  • means for verifying the validity of the authentication request;
  • means of validation, by the user, of the transaction;
  • means for checking the identity of the user; and
  • means for sending a return authentication message to the authentication server.
  • Correlatively, a subject of the invention is a method of authentication with an authentication server in a remote payment system, the authentication being prior to a transaction by a user, the method being characterized in that it includes the following steps:
  • reception of a first authentication request from the authentication server;
  • verification of the validity of the authentication request;
  • validation, by the user, of the transaction;
  • check on the identity of the user; and
  • sending of a return authentication message to the authentication server.
  • Since the particular features and advantages of the authentication method are similar to those of the authentication device, they will not be detailed here.
  • Thus, the invention is used first to authenticate the user before validating the transaction. In addition, the sending of the return authentication message takes place after a verification of the validity of the authentication request. This measure is for ensuring that the return authentication message is not sent to a malicious recipient.
  • According to one particular feature, the authentication request includes a description of the transaction, an identifier of the transaction and a first authentication code from the authentication server, the verification means of the authentication device being designed to verify the validity of the authentication request from the first authentication code and from a first authentication key.
  • This key-based authentication mechanism enables the validity of the authentication request to be verified with a great degree of reliability.
  • According to another particular feature, the authentication device additionally includes means for generating a second authentication code, the means for sending the return authentication message being designed to insert this second authentication code into the return authentication message.
  • This mechanism is for ensuring, at the authentication server, that the return authentication message is actually from the authentication device.
  • According to a preferred feature, the means for sending the return authentication message are designed to insert a response, that is dependent on the validation of the transaction, into the return authentication message.
  • The return authentication message may for example contain data representing the acceptance of the transaction by the user, which data may be transmitted by the authentication server to a financial establishment.
  • According to a preferred feature, the means for checking the identity of the user make use of a personal identification number.
  • This personal identification number, which the user will have received by mail for example, will prevent the authentication device being used by a third party. In a known manner, the means for checking the identity of the user can for example be designed to block the authentication device after three entries of an incorrect personal identification number.
  • According to a preferred feature, the authentication device additionally includes means for decrypting the first authentication request, based on a transport key, and/or means for encrypting the return authentication message, based on a transport key.
  • This advantageous feature significantly increases the confidentiality of the transaction.
  • According to another feature, since the transaction includes a payment operation, the device includes means for selecting a payment option for the transaction and the means for sending the return authentication message are designed to insert this option into the return authentication message.
  • In particular, this feature means that a remote electronic payment service that is not dependent on one payment option can be offered. It is even entirely conceivable that these payment means are virtual, or dedicated to this remote electronic payment service. Even if pirated, they are not in this case of any use to a malicious user, and this further strengthens the security of the system.
  • According to another particular feature, the authentication device additionally includes a transaction counter used by the means for generating the second authentication code and inserted by the means for sending the return authentication message into the return authentication message.
  • This identifier can thus be used to uniquely identify each return authentication message.
  • According to another particular feature, the authentication device includes means for receiving, from an activation server, a key delivery message, the key delivery message including the first authentication key.
  • The authentication key is thus supplied by a server, preferably in a manner that is transparent to the user, and this helps to strengthen the security of the system.
  • According to another particular feature, the key delivery message additionally includes a personal unblocking identification number.
  • Conventionally, this personal unblocking identification number is used to unblock the authentication device when the latter has been blocked, for example after three entries of an incorrect personal identification number.
  • According to another particular feature, the authentication device additionally includes means for verifying the validity of the key delivery message, based on a third authentication code contained in the key delivery message.
  • Another aim of the invention is an activation server, in a remote payment system, characterized in that it includes:
  • means for receiving an activation request from a user account server, the activation request including an identifier of an authentication device of the type described above;
  • means for generating the first authentication key; and
  • means for sending, on receipt of a response to the activation request, the key delivery message to the authentication device.
  • It is thus the activation server's responsibility to generate the authentication key.
  • According to a particular feature, the identifier is a telephone number.
  • According to another particular feature, the activation server additionally includes means for saving the first authentication key in a secure database.
  • The activation server thus keeps a copy of the first authentication key. This key may be transmitted later to an authentication server that will be able to operate a symmetric key infrastructure authentication mechanism with the authentication device.
  • According to another feature, the activation server includes means for generating a second authentication key, from the first authentication key, and includes means for saving this second authentication key in the secure database.
  • This second key may then be transmitted later to an authentication server that will be able to operate an asymmetric key infrastructure authentication mechanism with the authentication device.
  • According to another particular feature, the activation server includes means for computing a third authentication code, this third authentication code being inserted into the key delivery message.
  • This mechanism enables the authentication device to ensure that the key delivery message is valid.
  • According to another particular feature, the activation server inserts a personal unblocking identification number into the key delivery message.
  • As described above, this personal unblocking identification number is used to unblock the authentication device when the latter has been blocked, for example after three entries of an incorrect personal identification number.
  • According to another particular feature, the activation server additionally includes means for encrypting the key delivery message, based on a transport key.
  • This advantageous feature considerably increases the confidentiality of the activation message.
  • According to another particular feature, the activation server additionally includes means for obtaining the transport key and a personal unblocking identification number from a preactivation database.
  • This transport key can also be used to compute the third authentication code.
  • This preactivation database is typically a generic database updated for each creation of an authentication device. In particular, it enables the operator of the payment system to maintain control over the authentication devices.
  • According to another particular feature, the activation server includes means for sending an authentication registration to an authentication server, the authentication registration including the transport key and the personal unblocking identification number.
  • The authentication server will thus possess the transport key enabling it to securely exchange messages relating to the transactions with the authentication device.
  • Correlatively, an aim of the invention is a user account server, in a remote payment system, characterized in that it includes:
  • means for creating and storing at least one user account associated with an authentication device of the type described above;
  • means for sending an activation request to an activation server of the type described above; and
  • means for sending a second authentication request to an authentication server.
  • A user account is thus created for any user in possession of an authentication device of the type described above and actually wanting to use (for example via a subscription) such a remote electronic payment system. After this account has been created, the user account server sends an activation request to the activation server which generates and supplies the authentication key to the user.
  • According to a particular feature, a user account includes an identifier of the authentication device (for example a telephone number) and at least one payment option for the transaction.
  • Another aim of the invention is an authentication server, in a remote payment system, characterized in that it includes:
  • means for receiving at least one authentication registration from an activation server of the type described above,
  • means for storing the authentication registration;
  • means for receiving a second authentication request from a user account server of the type described above;
  • means for sending the first authentication request to an authentication device of the type described above, on receipt of the second authentication request;
  • means for receiving a return authentication message from the authentication device; and
  • means for sending a transaction confirmation message to the user account server on receipt of the return authentication message.
  • Such an authentication server thus receives, upon activation of the service, an authentication registration containing the transport key and the personal unblocking identification number which are associated with an authentication device. For each transaction, it then receives an authentication request from a user account server. It can then send a first authentication request to an authentication device incorporated in a client terminal and receive in return a validation of the transaction from the user together with a payment method. These latter items of information are thus transmitted in a transaction confirmation message to the user account server which ends the actual transaction.
  • Correlatively, an aim of the invention is a remote payment system, characterized in that it includes an authentication device, an activation server, a user account server and an authentication server, all of which are of the types described above.
  • According to a particular feature, the remote payment system uses an infrastructure of a mobile telephony network, for example that of a GSM network.
  • An authentication device can thus be incorporated in a mobile client terminal.
  • According to another particular feature, the messages and requests described above comply with the SMS format of the GSM network.
  • This feature means that, advantageously, a specific communication protocol need not be developed for deploying such a remote electronic payment service.
  • Another aim of the invention is a smart card and a SIM card including an authentication device of the type defined above.
  • This means that the SIM card's encryption and decryption means, traditionally dedicated to encrypting and decrypting telecommunication messages, can advantageously be used for the encryption and decryption of messages associated with a remote electronic payment.
  • Another aim of the invention is a telephone including means designed to receive a SIM card of the type defined above.
  • Thus, such a telephone can thus be used as a client terminal for authentication with a server-based electronic wallet.
  • According to a particular feature, the telephone additionally includes means for entering the personal identification number.
  • Thus, and in a known manner, the user can enter his personal identification number, this number having been for example received by mail as confirmation of the subscription.
  • Other aspects and advantages of the present invention will become more clearly apparent upon reading the following description of particular embodiments, this description being given only by way of non-limiting example and made with reference to the accompanying diagrams in which:
  • FIG. 1 schematically represents an authentication request according to the invention, in one particular form;
  • FIG. 2 represents a return authentication message according to the invention, in one particular form;
  • FIG. 3 represents an authentication device according to the invention, in one particular embodiment;
  • FIG. 4 represents a key delivery message according to the invention, in one particular form;
  • FIG. 5 represents an activation server according to the invention, in one particular embodiment;
  • FIG. 6 represents an activation request according to the invention, in one particular form;
  • FIG. 7 represents an authentication registration according to the invention, in one particular form;
  • FIG. 8 represents a user account server according to the invention, in one particular embodiment;
  • FIG. 9 represents an authentication server according to the invention, in one particular embodiment;
  • FIG. 10 represents a remote electronic payment system according to the invention, in one particular embodiment; and
  • FIG. 11 is a flowchart of an authentication method according to the invention, in one particular implementation.
  • FIG. 1 represents an authentication request M100 according to the invention. Such an authentication request M100 includes a first field M110 containing the details of a transaction. These details are for example the references of a supplier, the transaction amount and various payment options 831, 832 illustrated in FIG. 8.
  • The authentication request M100 includes a second field M120 for identifying the transaction, for example in the form of a transaction number. Lastly it includes a first authentication code M130. This first authentication code M130 is used to ensure that the authentication request M100 has been sent by a valid authentication server.
  • FIG. 2 represents a return authentication message M200 according to the invention. Such a return authentication message M200 includes a first field M210 for the user response, representing the acceptance or rejection of the transaction described in field M110 of an authentication request M100.
  • The return authentication message M200 also includes a field M220 containing a payment option for the transaction. This field is of course used only if the user response field M210 is representative of the acceptance of the transaction.
  • The return authentication message also includes, in a field M230, the value of a transaction counter 348 of the type described later with reference to FIG. 3.
  • The return authentication message M200 lastly includes a second authentication code in a field M240, this code being similar to the first authentication code M130 of the authentication request M100.
  • FIG. 3 represents an authentication device 300 according to the invention. The authentication device 300 includes means 310 for receiving an authentication request M100 as described with reference to FIG. 1. These reception means 310 are designed to store the authentication request M100 received in a random access memory (RAM) 320.
  • The authentication device 300 includes means 330 for verifying the validity of the authentication request M100. These means use in particular the first authentication code M130 contained in the authentication request M100 and a first authentication key 342 stored in a register of a non-volatile memory (EEPROM) 340.
  • This first authentication key 342 is for example received from an activation server 500 of the type described later with reference to FIG. 5. The method implemented by the verification means 330 are known to those skilled in the art and will not be described here. These verification methods 330 are of course designed to verify any other request received by the authentication device 300 and in particular an activation request M600 of the type described later with reference to FIG. 6.
  • The authentication device 300 includes means 350 for validating a transaction. These means are for example designed to display the transaction details contained in the field M110 of the request M100 and to obtain a user response 322 representing the acceptance or rejection of the transaction by the user. This user response 322 is stored in the RAM 320 by the means 350 for validating a transaction.
  • The authentication device 300 also includes means 360 for selecting a payment option 324 from the payment options 831, 832. These means are in particular designed to provide a list of payment options 831, 832 presented in field M110 of the authentication request M100. These means 360 for selecting a payment option are also designed to store, in a register of the random access memory 320, the payment option 324 adopted by the user.
  • The authentication device 300 also includes means 370 for checking the identity of the user. These means are for example designed to verify, in a known manner, a personal identification number (PIN) 344 stored in a register of the non-volatile memory 340. These means 370 for checking the identity of the user are also designed to block the authentication device 300 when the user enters, three times, a personal identification number that is different from the personal identification number 344. The device 300 can then be unblocked by entering a personal unblocking identification number 346, stored in the non-volatile memory 340.
  • This personal unblocking identification number 346 and the first authentication key 342 are received by the authentication device 300 in fields M410 and M420 respectively of a key delivery message M400 represented in FIG. 4. The key delivery message M400 lastly includes a third authentication code M430 similar to the first authentication code M130 of the authentication request M100.
  • Returning to FIG. 3, the verification means 330 are also designed to verify the validity of the key delivery message M400, based on the third authentication code. The authentication device 300 also includes means 380 for sending a return authentication message M200, of the type described above with reference to FIG. 2.
  • These means 380 for sending a return authentication message are designed to increment, before each sending of a return authentication message M200, a transaction counter 348 contained in a register of the non-volatile memory 340.
  • They are also designed to generate a second authentication code 326 and to store it in a register of the random access memory 320.
  • The means 380 for sending a return authentication message M200 are also designed to construct such a message based on the user response 322, the payment option 324, the transaction counter 348 and the second authentication code 326, these values occupying fields M210, M220, M230 and M240 respectively.
  • The means 380 for sending a return authentication message are also designed to send a message M200 to an authentication server 900, of the type described later with reference to FIG. 9.
  • The authentication device 300 also includes encryption and decryption means 390, designed respectively to encrypt a return authentication message M200 and to decrypt an authentication request M100, based on a transport key 349 stored in a register of the non-volatile memory 340. This transport key 349 is supplied at the time of personalization of the authentication device 300.
  • FIG. 5 represents an activation server 500 according to the invention. An activation server 500 includes means 510 for receiving an activation request M600 represented in FIG. 6. Such an activation request M600 includes a field M610 containing an identifier of an authentication device 300. Upon receiving an activation request M600, the reception means 510 read the identifier 522 of an authentication device 300 in field M610 of this activation request M600 and store it in a register 522 of a random access memory (RAM) 520. The activation request M600 comes from a user account server 800 which will be described later with reference to FIG. 8.
  • Returning to FIG. 5, the activation server 500 also includes means 530 for generating an authentication key. These means 530 for generating an authentication key are in particular designed to generate the first authentication key 342 described with reference to FIG. 3.
  • They are also designed, in another embodiment, to generate a second authentication key 542, based on the first authentication key 342.
  • These means 530 for generating an authentication key are also designed to store the generated authentication keys 342 and 542 in a secure database 540.
  • The activation server also includes message sending means 550. These message sending means 550 are in particular designed to send an activation request M600 of the type represented in FIG. 6.
  • The message sending means 550 are also designed to construct and send, to the authentication device 300, upon receipt of a response to the activation request M600, a key delivery message M400, of the type described with reference to FIG. 4. To construct this message, they first write a personal unblocking identification number 346, read from a preactivation database 560, into field M410 of the key delivery message M400. The message sending means 550 then place the first authentication key 342 in field M420, and then generate a third authentication code and place it in field M430.
  • In a preferred embodiment, the key delivery message M400 is encrypted by encryption means 570 of the activation server 500, before it is sent by the sending means 550. The encryption means 570 use in particular the transport key 349 read from the preactivation database 560. In a particular embodiment, the transport key 349 is also used by the message sending means 550 to generate the third authentication code.
  • The message sending means 550 are also designed to send an authentication registration M700 represented in FIG. 7 to an authentication server 900 described later with reference to FIG. 9. The authentication registration M700 includes two fields M710 and M720 intended to contain the transport key 349 and the personal unblocking identification number 346 respectively.
  • The activation request M600, the key delivery message M400 and the authentication registration M700 can be stored in the random access memory 520 of the activation server 500.
  • FIG. 8 represents a user account server 800 according to the invention. A user account server 800 includes user account creation means 810. These creation means 810 are in particular designed to create a user account 830 and to store it in a storage area 820.
  • A user account 830 includes an identifier 522 of an authentication device 300 and various payment options 831, 832.
  • The user account server 800 also includes means 840 for sending a request. These means 840 for sending a request are in particular designed to send an activation request M600, of the type described with reference to FIG. 6, to an activation server 500. They are also designed to send a second authentication request to an authentication server 900 which will be described next.
  • FIG. 9 represents an authentication server 900 according to the invention. An authentication server 900 includes means 910 for receiving an authentication registration M700 from an activation server 500. These reception means 910 are designed to store an authentication registration M700 received in an authentication registration storage area 920.
  • The reception means 910 are also designed to receive a second authentication request from a user account server 800.
  • The authentication server 900 includes sending means 930 designed to send a first activation request M100, described with reference to FIG. 1, to an authentication device 300. The reception means 910 are also designed to receive a return authentication message M200 from the authentication device 300. The sending means 930 are lastly designed to send a transaction confirmation message (not represented here) to a user account server 800.
  • FIG. 10 represents a remote electronic payment system 10 according to the invention. Such a system 10 includes an authentication device 300, an activation server 500, a user account server 800 and an authentication server 900. In the embodiment described here, the authentication device 300 is incorporated in a SIM card 20 designed to be inserted into a slot 32 of a mobile telephone 30. The remote electronic payment system 10 uses an infrastructure of a GSM type mobile telecommunications network 40 to transport authentication requests M100, return authentication messages M200, key delivery messages M400 and activation requests M600. More specifically, the messages and requests M100, M200, M400 and M600 comply with the SMS format of the GSM protocol. The mobile telephone 30 additionally includes entry means 34, for example in the form of a keypad, for entering a personal identification number 344. In this embodiment, the identifier 522 of the authentication device 300 is the telephone number of the mobile telephone 30 associated with the SIM card 20.
  • FIG. 11 is a flowchart of an authentication method according to the invention.
  • An authentication method according to the invention includes a first step E1100 for receiving a key delivery message M400. This key delivery message M400 is received from an activation server 500. This message M400 contains an authentication key 342, a personal unblocking identification number 346 and a third authentication code in a field M430.
  • Step E1100 is followed by a test E1110 during which the validity of the key delivery message M400 is verified. This verification uses in particular the third authentication code received during step E1100.
  • If this key delivery message is not valid, the result of test E1110 is negative. This test is then followed by a step E1120 during which an information message is sent to the activation server 500.
  • If the key delivery message M400 is valid, the result of test E1110 is positive. This test is then followed by a step E1130 for receiving a first authentication request M100 from an authentication server 900. This first authentication request includes, among other items, a description of the transaction and a first authentication code.
  • This step E1130 is followed by a step E1135 for creating a return authentication message M200, the fields M210, M220, M230 and M240 of which are empty.
  • Step E1135 is followed by a step E1140 for decrypting the first authentication request M100 received during step E1130. This decryption step E1140 uses a transport key 349, typically supplied during a personalization step not represented here.
  • Step E1140 is followed by a test E1150 during which the validity of the authentication request is tested. This test E1150 uses in particular the first authentication code contained in field M130 of the authentication request received at step E1130 together with the first authentication key 342.
  • If this request is not valid, the result of test E1150 is negative. This test is then followed by a step E1160, during which the field M210 of the return authentication message M200 created at step E1135 is initialized with an error code “MAC_NG” that represents the receipt of an invalid authentication request. The test E1160 is then followed by a step E1270 which will be described later.
  • If the authentication request M100 is valid, the result of test E1150 is positive. This test is then followed by a test E1170 during which the identity of the user is verified. In a known manner, step E1170 consists in comparing a personal identification number entered by the user with a personal identification number 344, for example received by mail. If the user enters an incorrect personal identification number, for example three times, the result of test E1170 is negative. This test is then followed by a step E1180 during which the field M210 of the return authentication message M200 created at step E1135 is initialized with an error code “PIN_NG” that represents an invalid user. Step E1180 is then followed by a step E1270 which will be described later.
  • If the user enters a personal identification number that is identical to the personal identification number 344, the result of test E1170 is positive. This test is then followed by a step E1190. During this step, the user accepts or rejects the transaction described in field M110 of the authentication request M100 received at step E1130.
  • If this transaction is rejected, a “Response” variable 322 is initialized with the value NG and step E1190 is followed by a step E1220 which will be described later.
  • If this transaction is accepted, the “Response” variable 322 is initialized with the value OK. Step E1190 is in that case followed by a step E1200 for selecting a payment option 324. This payment option 324 is chosen from various payment options 831, 832 contained in field M110 of the authentication request M100 received at step E1130.
  • This payment option is then inserted in step E1210 in field M220 of the return authentication message M200 created at step E1135.
  • Step E1210 is followed by a step E1220, during which the value of the “Response” variable 322 is inserted in field M210 of the return authentication message M200 created at step E1135.
  • Step E1220 is followed by a step E1230, during which a transaction counter 348 is incremented. The value of this transaction counter 348 is inserted, during the next step E1240, in field M230 of the return authentication message M200 created at step E1135.
  • Step E1240 is followed by a step E1250 for generating a second authentication code, inserted during the next step E1260 in field M240 of the return authentication message created at step E1135.
  • Step E1260 is followed by a step E1270 for encrypting the return authentication message M200 created during step E1135. This message encryption step E1270 uses in particular the transport key 349.
  • Step E1270 is followed by a step E1280 for sending the return authentication message M200 to the authentication server 900 from which the authentication request M100 received during step E1130 originated.

Claims (7)

1-45. (canceled)
46. A method for authentication within an electronic payment system, the method comprising:
receiving at an authentication device, the authentication device incorporated in a mobile telephone, a first authentication request from an authentication server, the first authentication request indicative of a transaction and including at least (a) a description of the transaction and (b) a first authentication code;
(a) verifying the first authentication request through at least the first authentication code;
(b) validating the transaction and confirming the identity of a user of the mobile telephone through input by the user yielding user input, the user input including one or more of (i) an indicator of the user's acceptance or rejection of the transaction, (ii) a payment option, and (iii) a Personal Identification Number;
(c) generating a second authentication code;
(d) generating a return authentication message, the return authentication message including at least (i) the second authentication code and (ii) aspects of the user input; and
sending the return authentication message to the authentication server.
47. The method of claim 46, wherein the first authentication request, following receipt, is decrypted using a previously-supplied transport key.
48. The method of claim 46, wherein the return authentication message, prior to sending, is encrypted using a previously-supplied transport key.
49. The method of claim 46, further comprising:
receiving a first authentication key prior to receipt of the first authentication request and subsequently employing aspects of the first authentication key while verifying the first authentication request during the one or more processing steps.
50. The method of claim 46, further comprising:
a transaction counter, aspects of the transaction counter being included in one or more of (a) the return authentication message and (b) generating the second authentication code.
51. The method of claim 46, wherein the authentication device is resident on a Subscriber Identity Module card.
US12/411,800 2001-02-20 2009-03-26 Remote Electronic Payment System Abandoned US20090182676A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/411,800 US20090182676A1 (en) 2001-02-20 2009-03-26 Remote Electronic Payment System
US12/940,281 US20110047082A1 (en) 2001-02-20 2010-11-05 Remote Electronic Payment System

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
FR0102262 2001-02-20
FR0102262A FR2821225B1 (en) 2001-02-20 2001-02-20 REMOTE ELECTRONIC PAYMENT SYSTEM
US10/468,476 US20040139013A1 (en) 2001-02-20 2002-02-19 Remote electronic payment system
US12/411,800 US20090182676A1 (en) 2001-02-20 2009-03-26 Remote Electronic Payment System

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US10/468,476 Continuation US20040139013A1 (en) 2001-02-20 2002-02-19 Remote electronic payment system
PCT/FR2002/000626 Continuation WO2002067534A1 (en) 2001-02-20 2002-02-19 Remote electronic payment system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/940,281 Continuation US20110047082A1 (en) 2001-02-20 2010-11-05 Remote Electronic Payment System

Publications (1)

Publication Number Publication Date
US20090182676A1 true US20090182676A1 (en) 2009-07-16

Family

ID=8860211

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/468,476 Abandoned US20040139013A1 (en) 2001-02-20 2002-02-19 Remote electronic payment system
US12/411,800 Abandoned US20090182676A1 (en) 2001-02-20 2009-03-26 Remote Electronic Payment System
US12/940,281 Abandoned US20110047082A1 (en) 2001-02-20 2010-11-05 Remote Electronic Payment System

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/468,476 Abandoned US20040139013A1 (en) 2001-02-20 2002-02-19 Remote electronic payment system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/940,281 Abandoned US20110047082A1 (en) 2001-02-20 2010-11-05 Remote Electronic Payment System

Country Status (4)

Country Link
US (3) US20040139013A1 (en)
EP (1) EP1362466A1 (en)
FR (1) FR2821225B1 (en)
WO (1) WO2002067534A1 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070260544A1 (en) * 2004-11-10 2007-11-08 John Wankmueller Method and system for performing a transaction using a dynamic authorization code
US20080295159A1 (en) * 2003-11-07 2008-11-27 Mauro Sentinelli Method and System for the Authentication of a User of a Data Processing System
US20090063312A1 (en) * 2007-08-28 2009-03-05 Hurst Douglas J Method and System for Processing Secure Wireless Payment Transactions and for Providing a Virtual Terminal for Merchant Processing of Such Transactions
US20090179074A1 (en) * 2008-01-03 2009-07-16 Hurst Douglas J System and method for distributing mobile gift cards
US20090298481A1 (en) * 2008-06-02 2009-12-03 Hurst Douglas J Method and system for sending marketing messages to mobile-device users from a mobile-commerce platform
US20120310840A1 (en) * 2009-09-25 2012-12-06 Danilo Colombo Authentication method, payment authorisation method and corresponding electronic equipments
US20130060708A1 (en) * 2011-09-06 2013-03-07 Rawllin International Inc. User verification for electronic money transfers
US20130198086A1 (en) * 2008-06-06 2013-08-01 Ebay Inc. Trusted service manager (tsm) architectures and methods
USRE44669E1 (en) 2006-01-18 2013-12-24 Mocapay, Inc. Systems and method for secure wireless payment transactions
US20140006276A1 (en) * 2012-06-28 2014-01-02 Bank Of America Corporation Mobile wallet account number differentiation
US8744940B2 (en) 2008-01-03 2014-06-03 William O. White System and method for distributing mobile compensation and incentives
US10387846B2 (en) 2015-07-10 2019-08-20 Bank Of America Corporation System for affecting appointment calendaring on a mobile device based on dependencies
US10387845B2 (en) 2015-07-10 2019-08-20 Bank Of America Corporation System for facilitating appointment calendaring based on perceived customer requirements
US11595820B2 (en) 2011-09-02 2023-02-28 Paypal, Inc. Secure elements broker (SEB) for application communication channel selector optimization

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI20011680A (en) * 2001-08-21 2003-02-22 Bookit Oy Appointment method and system
CN101482949A (en) * 2001-12-04 2009-07-15 M概念有限公司 System and method for facilitating electronic financial transactions using a mobile telecommunications device
AU2002349173B2 (en) * 2001-12-04 2005-04-28 Conceptm Company Limited System and method for facilitating electronic financial transactions using a mobile telecommunication device
AU2003270036A1 (en) * 2002-09-09 2004-03-29 U.S. Encode Corporation Systems and methods for secure authentication of electronic transactions
US20070143230A1 (en) * 2003-06-30 2007-06-21 Selvanathan Narainsamy Transaction verification system
US20060258397A1 (en) * 2005-05-10 2006-11-16 Kaplan Mark M Integrated mobile application server and communication gateway
FI20051023L (en) * 2005-10-11 2007-04-12 Meridea Financial Software Oy Method, apparatus and arrangement for authenticating a connection using a portable device
US8611856B2 (en) * 2005-10-18 2013-12-17 Google Inc. Identifying spurious requests for information
DE102006014350A1 (en) * 2005-11-04 2007-05-10 Siemens Ag Method and server for subscriber-specific activation of network-based mobility management
US20070156517A1 (en) * 2005-12-29 2007-07-05 Mark Kaplan System and method for redemption of a coupon using a mobile cellular telephone
EP2118837A4 (en) 2007-01-09 2012-07-11 Visa Usa Inc Mobile phone payment process including threshold indicator
US20080299970A1 (en) * 2007-05-30 2008-12-04 Shoptext, Inc. Consumer Registration Via Mobile Device
US10255591B2 (en) * 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
CN103426113A (en) * 2012-05-25 2013-12-04 动信科技股份有限公司 Financial information processing system and method
JP6596723B2 (en) * 2013-06-14 2019-10-30 ヴェロガード システムズ プロプライエタリー リミテッド Secure data entry and display for communication devices
US8930274B1 (en) 2013-10-30 2015-01-06 Google Inc. Securing payment transactions with rotating application transaction counters
US10740760B2 (en) 2017-05-10 2020-08-11 Sap Se Framework for managing online transactions in internet of things (IoT)

Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5406628A (en) * 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US6049785A (en) * 1993-12-16 2000-04-11 Open Market, Inc. Open network payment system for providing for authentication of payment orders based on a confirmation electronic mail message
US6061650A (en) * 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US20010037254A1 (en) * 2000-03-09 2001-11-01 Adi Glikman System and method for assisting a customer in purchasing a commodity using a mobile device
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US20020038287A1 (en) * 2000-08-30 2002-03-28 Jean-Marc Villaret EMV card-based identification, authentication, and access control for remote access
US20020077993A1 (en) * 2000-12-18 2002-06-20 Nokia Corporation Method and system for conducting wireless payments
US20020111919A1 (en) * 2000-04-24 2002-08-15 Visa International Service Association Online payer authentication service
US20030004827A1 (en) * 1998-04-27 2003-01-02 Wang Ynjiun P. Payment system
US20030005317A1 (en) * 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US20030026433A1 (en) * 2001-07-31 2003-02-06 Matt Brian J. Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique
US20030055738A1 (en) * 2001-04-04 2003-03-20 Microcell I5 Inc. Method and system for effecting an electronic transaction
US6539364B2 (en) * 1997-12-26 2003-03-25 Nippon Telegraph And Telephone Corporation Electronic cash implementing method and equipment using user signature and recording medium recorded thereon a program for the method
US20030159036A1 (en) * 2000-02-15 2003-08-21 Walmsley Simon Robert Validation protocol and system
US20030220096A1 (en) * 2002-05-03 2003-11-27 Bernard Smeets Paired SIM card function
US6714799B1 (en) * 1998-11-07 2004-03-30 Samsung Electronics Co., Ltd. Method and system for using SIM card in CDMA service area
US6741848B2 (en) * 1999-05-14 2004-05-25 Nokia Corporation Method and system of offering wireless telecommunication services in a visited telecommunication network
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US20060004643A1 (en) * 2002-08-16 2006-01-05 Togewa Holding Ag Method and system for gsm billing during wlan roaming
US7050993B1 (en) * 2000-04-27 2006-05-23 Nokia Corporation Advanced service redirector for personal computer
US7107248B1 (en) * 2000-09-11 2006-09-12 Nokia Corporation System and method of bootstrapping a temporary public-key infrastructure from a cellular telecommunication authentication and billing infrastructure
US7636696B1 (en) * 1999-11-19 2009-12-22 Megasoft Consultants, Inc. System, method, and computer program product for maintaining consumer privacy and security in electronic commerce transactions
US7657436B2 (en) * 2000-03-30 2010-02-02 Convergys Cmg Utah, Inc. System and method for establishing electronic business systems for supporting communications services commerce

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE470519B (en) * 1992-11-09 1994-06-27 Ericsson Telefon Ab L M Device for providing services such as telephone communication data communication, etc comprising a terminal unit and an access unit
US5434919A (en) * 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US5722067A (en) * 1994-12-23 1998-02-24 Freedom Wireless, Inc. Security cellular telecommunications system
JPH1165439A (en) * 1996-08-09 1999-03-05 Nippon Telegr & Teleph Corp <Ntt> Communication and certification method by n-ary expressed cipher, its device and storage medium which stores communication and certification program by the n-ary expressed cipher
KR100290510B1 (en) * 1997-02-28 2001-06-01 가시오 가즈오 Authentication system using network
US6069957A (en) * 1997-03-07 2000-05-30 Lucent Technologies Inc. Method and apparatus for providing hierarchical key system in restricted-access television system
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
JP4503143B2 (en) * 1999-07-14 2010-07-14 パナソニック株式会社 Electronic ticket system, service server and mobile terminal
FI109445B (en) * 1999-08-06 2002-07-31 Nokia Corp A method for transmitting user credentials to a wireless device
JP2002247029A (en) * 2000-02-02 2002-08-30 Sony Corp Certification device, certification system and its method, communication device, communication controller, communication system and its method, information recording method and its device, information restoring method and its device, and recording medium
JP2001313636A (en) * 2000-04-28 2001-11-09 Sony Corp Authentication system, authenticating method and authenticating device and method
JP2002158650A (en) * 2000-11-21 2002-05-31 Fujitsu Ltd Proxy server for certification/ciphering processing, access card program recording medium and portable terminal
FR2818474B1 (en) * 2000-12-18 2003-02-21 Richard Toffolet METHOD FOR THE FIGHT AGAINST THEFT OF "NOMADIC" DEVICES, DEVICE AND CORRESPONDING INSTALLATION
US20030115452A1 (en) * 2000-12-19 2003-06-19 Ravi Sandhu One time password entry to access multiple network sites
US7146009B2 (en) * 2002-02-05 2006-12-05 Surety, Llc Secure electronic messaging system requiring key retrieval for deriving decryption keys
DE102007000589B9 (en) * 2007-10-29 2010-01-28 Bundesdruckerei Gmbh Method for protecting a chip card against unauthorized use, chip card and chip card terminal
CN101232378B (en) * 2007-12-29 2010-12-08 西安西电捷通无线网络通信股份有限公司 Authentication accessing method of wireless multi-hop network

Patent Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5406628A (en) * 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US6049785A (en) * 1993-12-16 2000-04-11 Open Market, Inc. Open network payment system for providing for authentication of payment orders based on a confirmation electronic mail message
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US6061650A (en) * 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6539364B2 (en) * 1997-12-26 2003-03-25 Nippon Telegraph And Telephone Corporation Electronic cash implementing method and equipment using user signature and recording medium recorded thereon a program for the method
US20030004827A1 (en) * 1998-04-27 2003-01-02 Wang Ynjiun P. Payment system
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US6714799B1 (en) * 1998-11-07 2004-03-30 Samsung Electronics Co., Ltd. Method and system for using SIM card in CDMA service area
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6741848B2 (en) * 1999-05-14 2004-05-25 Nokia Corporation Method and system of offering wireless telecommunication services in a visited telecommunication network
US7636696B1 (en) * 1999-11-19 2009-12-22 Megasoft Consultants, Inc. System, method, and computer program product for maintaining consumer privacy and security in electronic commerce transactions
US20030159036A1 (en) * 2000-02-15 2003-08-21 Walmsley Simon Robert Validation protocol and system
US20010037254A1 (en) * 2000-03-09 2001-11-01 Adi Glikman System and method for assisting a customer in purchasing a commodity using a mobile device
US7657436B2 (en) * 2000-03-30 2010-02-02 Convergys Cmg Utah, Inc. System and method for establishing electronic business systems for supporting communications services commerce
US20020111919A1 (en) * 2000-04-24 2002-08-15 Visa International Service Association Online payer authentication service
US7050993B1 (en) * 2000-04-27 2006-05-23 Nokia Corporation Advanced service redirector for personal computer
US20020038287A1 (en) * 2000-08-30 2002-03-28 Jean-Marc Villaret EMV card-based identification, authentication, and access control for remote access
US7107248B1 (en) * 2000-09-11 2006-09-12 Nokia Corporation System and method of bootstrapping a temporary public-key infrastructure from a cellular telecommunication authentication and billing infrastructure
US20020077993A1 (en) * 2000-12-18 2002-06-20 Nokia Corporation Method and system for conducting wireless payments
US20030055738A1 (en) * 2001-04-04 2003-03-20 Microcell I5 Inc. Method and system for effecting an electronic transaction
US20030005317A1 (en) * 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US20030026433A1 (en) * 2001-07-31 2003-02-06 Matt Brian J. Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique
US20030220096A1 (en) * 2002-05-03 2003-11-27 Bernard Smeets Paired SIM card function
US20060004643A1 (en) * 2002-08-16 2006-01-05 Togewa Holding Ag Method and system for gsm billing during wlan roaming

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8166524B2 (en) * 2003-11-07 2012-04-24 Telecom Italia S.P.A. Method and system for the authentication of a user of a data processing system
US20080295159A1 (en) * 2003-11-07 2008-11-27 Mauro Sentinelli Method and System for the Authentication of a User of a Data Processing System
US8527427B2 (en) * 2004-11-10 2013-09-03 Mastercard International Incorporated Method and system for performing a transaction using a dynamic authorization code
US20070260544A1 (en) * 2004-11-10 2007-11-08 John Wankmueller Method and system for performing a transaction using a dynamic authorization code
USRE44669E1 (en) 2006-01-18 2013-12-24 Mocapay, Inc. Systems and method for secure wireless payment transactions
US20120030044A1 (en) * 2007-08-28 2012-02-02 Mocapay, Inc. Virtual point of sale terminal and electronic wallet apparatuses and methods for processing secure wireless payment transactions
US20090063312A1 (en) * 2007-08-28 2009-03-05 Hurst Douglas J Method and System for Processing Secure Wireless Payment Transactions and for Providing a Virtual Terminal for Merchant Processing of Such Transactions
US20090179074A1 (en) * 2008-01-03 2009-07-16 Hurst Douglas J System and method for distributing mobile gift cards
US8589267B2 (en) 2008-01-03 2013-11-19 Mocapay, Inc. System and method for re-distributing and transferring mobile gift cards
US8744940B2 (en) 2008-01-03 2014-06-03 William O. White System and method for distributing mobile compensation and incentives
US8463674B2 (en) 2008-01-03 2013-06-11 Mocapay, Inc. System and method for distributing mobile gift cards
US20090298481A1 (en) * 2008-06-02 2009-12-03 Hurst Douglas J Method and system for sending marketing messages to mobile-device users from a mobile-commerce platform
US8374588B2 (en) 2008-06-02 2013-02-12 Mocapay, Inc. Method and system for sending marketing messages to mobile-device users from a mobile-commerce platform
US9292862B2 (en) 2008-06-02 2016-03-22 Mocapay, Inc. Method and system for sending marketing messages to mobile-device users from a mobile-commerce platform
US20130198086A1 (en) * 2008-06-06 2013-08-01 Ebay Inc. Trusted service manager (tsm) architectures and methods
US9852418B2 (en) * 2008-06-06 2017-12-26 Paypal, Inc. Trusted service manager (TSM) architectures and methods
US20180218358A1 (en) * 2008-06-06 2018-08-02 Paypal, Inc. Trusted service manager (tsm) architectures and methods
US11521194B2 (en) * 2008-06-06 2022-12-06 Paypal, Inc. Trusted service manager (TSM) architectures and methods
US20120310840A1 (en) * 2009-09-25 2012-12-06 Danilo Colombo Authentication method, payment authorisation method and corresponding electronic equipments
US11595820B2 (en) 2011-09-02 2023-02-28 Paypal, Inc. Secure elements broker (SEB) for application communication channel selector optimization
US20130060708A1 (en) * 2011-09-06 2013-03-07 Rawllin International Inc. User verification for electronic money transfers
US20140006276A1 (en) * 2012-06-28 2014-01-02 Bank Of America Corporation Mobile wallet account number differentiation
US10387846B2 (en) 2015-07-10 2019-08-20 Bank Of America Corporation System for affecting appointment calendaring on a mobile device based on dependencies
US10387845B2 (en) 2015-07-10 2019-08-20 Bank Of America Corporation System for facilitating appointment calendaring based on perceived customer requirements

Also Published As

Publication number Publication date
WO2002067534A1 (en) 2002-08-29
FR2821225A1 (en) 2002-08-23
US20040139013A1 (en) 2004-07-15
FR2821225B1 (en) 2005-02-04
EP1362466A1 (en) 2003-11-19
US20110047082A1 (en) 2011-02-24

Similar Documents

Publication Publication Date Title
US20090182676A1 (en) Remote Electronic Payment System
US7380125B2 (en) Smart card data transaction system and methods for providing high levels of storage and transmission security
US5721781A (en) Authentication system and method for smart card transactions
US7565321B2 (en) Telepayment method and system
US10158491B2 (en) Qualified electronic signature system, method and mobile processing terminal for qualified electronic signature
US7362869B2 (en) Method of distributing a public key
JP6704919B2 (en) How to secure your payment token
US20100010932A1 (en) Secure wireless deposit system and method
EP0722596A1 (en) Method and system for secure, decentralised personalisation of smart cards
KR100968662B1 (en) Method for registering and enabling pki functionalities
US20160300077A1 (en) Personal identification number distribution device and method
WO2005119606A1 (en) Smart card data transaction system and methods for providing storage and transmission security
WO2000039958A1 (en) Method and system for implementing a digital signature
US20030166396A1 (en) Method for crediting a prepaid account
US20140052992A1 (en) Response to Queries by Means of the Communication Terminal of a User
EP1898349A1 (en) Method and system for providing a service to a subscriber of a mobile network operator
US6977577B2 (en) Method for authenticating a portable object, corresponding portable object, and apparatus therefor
EP1176844A2 (en) Telecommunication systems and methods
KR101187414B1 (en) System and method for authenticating card issued on portable terminal
US8290870B2 (en) Method and device for exchanging values between personal portable electronic entities
CN107636664A (en) For to the method and system of mobile device supply access data
US20200167767A1 (en) Security and authentication of interaction data
WO2005024743A1 (en) Granting access to a system based on the use of a card having stored user data thereon
WO2002091144A1 (en) Method of secure transactions by means of two public networks
EP4250207A1 (en) Devices, methods and a system for secure electronic payment transactions

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION